Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 08:52

General

  • Target

    ff35d308b94f88997bd3f62412b6d33c_JaffaCakes118.html

  • Size

    159KB

  • MD5

    ff35d308b94f88997bd3f62412b6d33c

  • SHA1

    9bc9f218ef604d1f555f7f4b9b57f587520bd048

  • SHA256

    0dd804ab9170a5740d1c936eb4d1e6b9a6e01661d323caa6678f6f4ecca98bf1

  • SHA512

    48030d0a64b654036837a503a58c16343fb20153caead9f566bd4a7be9ba329ba3b76553f6f7754f915e78633e4ff99b9693f921b005f8965ea81c95a6898a8d

  • SSDEEP

    3072:iJjQz/ML5yfkMY+BES09JXAnyrZalI+YQ:iCz/MLcsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ff35d308b94f88997bd3f62412b6d33c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2544 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1020
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1188
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:332
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2544 CREDAT:209944 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2744

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      615ddba9cb7e88b15aa141428f2823cd

      SHA1

      923ebfc4fdbb9a0b4b90f1b2532386bfd0d85ccf

      SHA256

      25a08f2a892aa772a7b6c70922a7514f73e5fc60a070245451f5d59941cbc454

      SHA512

      29ce3acbe3e92b2b3d3b15eed594a02a1d61b6cfb9c49f3bfec14c7a829c1b43af7d34b3a7f4ec67f742c7bdd8e73924dfd08287e6c80bb2c62a16c3ee375b29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5df7fc000fb0e40da4e57a73840b0141

      SHA1

      23d188d0415c7f8c08c844ef552e356a4fbe2293

      SHA256

      4b8b3c9d536330110e7f9118b74fc4480e155c53b9aaeb79172697f383f543bb

      SHA512

      ebc7fd0e081a158c1e51d14301928fadbed0de754754e7af1464bcd7c09de0d6148a23881c5574d24b38cdd105bdbc6af3ac0bf675f9747627800f690e46c7b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4bb5bca66c602075911e2d128227ae7e

      SHA1

      a5b619f1f181b2887b9f069c59065553ee3ee6da

      SHA256

      9f6ce898f699c0af660860b3c926b376b861f1375ae7762df6d07dd370f67b98

      SHA512

      f7503ee6e7c0b9cf9c7d65bd60fd4ae9279a3ab6739f8b4d90eeedf12da28c8eae92d7468815a90fc8623a05ae90596be1072c07113077fe226b0868f6711205

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22171085133d1082db388f07002929d5

      SHA1

      f18d1e1fbb6cbbf254affc3f780d5ece4d14d584

      SHA256

      661878b373aff06429020467f1998101cbafb5a725c8aaff6a6f6763eb1716d6

      SHA512

      fe2aaeb53cba1d25d5bfc36631a0e83ab5e407e18e292b0e01444494d178ad71750b7eba2ca00eac0760f48f5004e71f00583130dac90a59dd1c8f5c2df394c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec17e743ce2f06b3cdcc6c0fc984accf

      SHA1

      c0f3a7871bfbcfa5fafec9d05fa0229990b1c5e9

      SHA256

      49464674bdb4fb4a2d9b577722235502d4e5bb60ec73ae089557fd5191ba3802

      SHA512

      d5480fe0e04e061bc50a541f64e6b18dee9f51bb4d201eed3b2291a49e79a622af481ca276f4230f323492c71a746ae4529021322753b27b21092f8dd49b848f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      05c3e17e1dc1d1b563a5ee85efd3d890

      SHA1

      f770d272fd2030525e9e1dff5c4713863b747332

      SHA256

      1d3cda2610879a7cfddd260c8ae041f412f759cb93ba9589764bf0fcb939a886

      SHA512

      98267c8997ef5ca15cbeb7d55d36f9a8673ef33a5bb8abcc5adf97aea29cb24f6d1736f95373eb2d92a0114207ac248d5980775e6f25704b15d61a2cb7720a63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fcad13a9936423846bed664c0bd19526

      SHA1

      bcd01807bb595dc12635156e3f17dd79abb1fd60

      SHA256

      bbbe07c0df2129023e50cee158b5bddf888098939797f081bafcba547062307c

      SHA512

      e653257bcb3421b0802fddb1f328c4d8e8e60d5a2f3a0188957e86e5468666367eac3b0a48d35296687d401e4c3c572aaf4fc2fa3db608c321f9e014b37f995e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8ac9ab1b489fa9b40bf7ebe73db70db

      SHA1

      ddb126656d217ad5608e85560a69a3e75b12c039

      SHA256

      708b33293ec62124c1da18912d040267eddf55d3bd2a4d34c66cf742280fc85b

      SHA512

      1b05e17b812c1fe077fea34439364b735f89d682e95bae04ade9fd95ab826cad06029450af36b48af7ff1ead45e647ba9ab7284c42c01417736bd7737e874114

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d19c91646b4d639e4155cee73c03246

      SHA1

      4b6e954a5940e66022c7eb2a074398608c59bf74

      SHA256

      e2255a98da5aa4c6d50132c328705714007eeea77cb37604a5ea26c28ff2c233

      SHA512

      ac08c766f9fc528d088fa6974929107190e77880a5160afb9bfa925ce08fbb26000d41860429fd70fe5e21af4432dbde901156cf52a4e65b929b124875699523

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7cbf24913d6080d2224f8837f1eba7a4

      SHA1

      93406ecc9520dcaff1fdc449a96961782a251ae5

      SHA256

      c8463cd7509d16c8cc037fad50698f9abc03e270d855c0a15de0e10dab00a3a1

      SHA512

      370368dc94175839e4b986c1adc64b7e4aec334077f9bba92c442ff761e0fcf54d46d570679d4873f42c31291824b7afa43d9530201f5f3d45f024562bf59dfc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a970e5a3868b385772284087c4468e34

      SHA1

      120a44a8683f009703b666f2445d2ec419f44be8

      SHA256

      f214d3cd31559b562a5085b83208c8cbb885d44bce99785c07a860631a2d49f8

      SHA512

      19ad9395674a1d96fa38c2488f1b583d2ac2833fce3ba2167bf0f8cc61aa11309fa58a3d1126be912301bb95ff331a60fc4f45a99251e4cfcf5de87562543e31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25b826efa08b25119e885067e706dd62

      SHA1

      8319425cc58b7b54911e3620253bf778b18df561

      SHA256

      7de5f7ce0b8673bff7ae356ffc024fcd8702daee67d4793c94615beafd962aaa

      SHA512

      1e84600d0a1ca90914363ede9d9bcbfca0e2132ca7d4424b133a51bb2adbde6aafe54144b497873bbd9733e3f2ea5c33a2aee7b7c60e6a0c9c6bca1d1e42b498

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b46b5e89f5c571f19a63ec28bd31aab5

      SHA1

      3af5e7c4abc6b454dd93e7c5172d197ca8c9f325

      SHA256

      d0cd0a03864bdf6e3e1679789ff3553905ba258a9cca6ac0a80e487dfdbfae54

      SHA512

      9ccf0a404bacae6a5a549a5bbccc519591e6ff441487d6d846cddad6c8acaedadbe87b2e6e4e1e451b04f0de7be9caf2bef71d680d1d730dfb90f04e040ed686

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18423f67ead98e899552722a240ec88f

      SHA1

      18702ba181e301df1df89072416880a11a2b6a9b

      SHA256

      d99826ffa92c18b141c6306fc5ec8ba20bc3666848ecedbc55dabb3713bfd769

      SHA512

      403139fdc3d275fb1f5206b5a9906aab673e6680dbabe5784e4b1f4cc6a0f95867cdeb01ea8680d6719925d7971d4028377dafc683cf5d471395b2bf44ff9ae7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c046f6f8d0d4a752ce90933d4645feb

      SHA1

      8ac8028c5dfbf7fdebb01284496167f5d812a584

      SHA256

      b43f7396d9577e1e902b370f3091de2280e91785a749c66d46c543df9889f28f

      SHA512

      41e60a521e7aaf4a1d51cbc1db377036cbbd04d86d4207ac98c9be4365b4b62a4a0e12d42e9ebb8fbbff1843c6641d19b506c5e8ef2de06ce4016fea327b5a16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e0d3979ccc816aa43f88ae1a288e47e

      SHA1

      1a4ea0cc14a755ddd22ffbffb913d2c0c086df01

      SHA256

      34854e090f9dd5811bb6a83f2fb940a78ad4a14331719ecca46eba1651483a38

      SHA512

      c6989a97c0c78a851a25208cb14c31cc182e35ae8de27b2b4861ee9e7b7b80d4b6154908d7bc1f8107759388a238f25c42192691acd283dcc51cd8d0a7bb5d8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1386d945662e9e78d9b2480c3623a8c

      SHA1

      33e751aab92115ced729c62d148be21714e905dd

      SHA256

      1bc570c201e0da58e96b2519a66406a86ac605c1b3472543484895da908410a4

      SHA512

      97ac0001562ec24c822dbd6c763ab2fdabd4a5056221ee866057103601a14f68fddf9b3451403e13772b777b0220856c72f9c131a9eb2d77433126901467dcc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac224fe850a1123de689308b18426e1f

      SHA1

      b5afb8b7451246dfca57f12d88583faa00d3f301

      SHA256

      2a4b1579bbf5b01196de460b1a3827b038f7b0277f91fec43be68044f0939708

      SHA512

      2ea6379420153cdd5111194548033c02c51ab334b1e9bf324a24aabcddc69de5ef9253512a31d9781224ee2f646a30cb41522bdc9a6b8dc170ec480930f43503

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1792592736c14962feee1416d1f343a

      SHA1

      facb404f1d28e80e045f19752cab7488ba25374d

      SHA256

      5e1e93b395429ad71e51e37ddb1b4aece436ef58bbdcbdcfca9227b3e0273c8f

      SHA512

      fb7aaf3244f5f3e4e16ba0a8de4c9a09ab4f6a7d0cbf53f039c37b3c9f5d03a5fe065afb2c6b81a8699baa510a07d41c996224d6d7efe0627c3c4adbdeaa22b5

    • C:\Users\Admin\AppData\Local\Temp\CabCB2D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarCB9E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1020-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1020-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1020-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1020-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1020-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1188-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1188-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1188-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1188-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1188-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB